Digital authentication with digital and analog documents

a digital and analog document technology, applied in the field of digital authentication with digital and analog documents, can solve the problems of fragmented watermarks that cannot accurately distinguish counterfeit copies from normal transformations, cannot discern the precise alignment of blocks in scanned images relative to blocks in original watermark images, and may only be able to recover the relative location of blocks to each other

Inactive Publication Date: 2004-08-05
DIGIMARC CORP (FORMERLY DMRC CORP)
View PDF53 Cites 453 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

0098] As shown in FIG. 3, both the embedding and decoding systems may take advantage of a database for a variety of functions. This database may be local or remote as shown in FIG. 3. The embedding and decoding systems shown in FIG. 3 include a communication application (40, 54, respectively). This application enables the systems to communicate with the database system via a network. For the typical implementation adapted for computer networks like the Internet, this communication application represents network com

Problems solved by technology

Since the watermark carrying the embedded data is made to survive distortion due to normal scanning operations required to read the watermark from an object, a fragile watermark may not accurately discern copying by a counterfeiter from these normal transformations.
While the decoding process can use the orientation signal to align each block, it may not be able to discern the precise alignment of blocks in the scanned image relative to blocks in the original watermarked image.
As such, the decoder may only be able to recover the relative location of blocks to each other, but not their absolute location in th

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Digital authentication with digital and analog documents
  • Digital authentication with digital and analog documents
  • Digital authentication with digital and analog documents

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

s

[0114] The following sections describe how the system may be adapted for a variety of types of printed objects. In each of these cases, copy detection technology, such as fragile watermarks, authentication hashes embedded in the watermark, or special authentication keys used to create the watermark may be used to authenticate the printed object. In addition, the watermark may carry information that is used to access and index information in a database or on a computer network as described above.

[0115] Stocks and Bonds

[0116] The system shown in FIG. 3 can be used to create print stock certificates and bonds with copy detection watermarks to verify their authenticity. In addition, decoding systems can use the identifier embedded into the watermarks on the documents to link to the database, where information for authenticating the document and / or its owner are stored. As title changes, the database can be updated to associated the current owner and other transaction information with t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The disclosure describes systems for creating and authenticating printed objects using authentication information. Techniques for incorporating authentication information into digital representations of objects and using the authentication information to authenticate the objects are also provided.

Description

RELATED APPLICATION DATA[0001] The present application is a continuation in part of U.S. patent application Ser. No. 10 / 164,899, filed Jun. 4, 2002 (published as U.S. 2003-0002710 A1). The 10 / 164,899 application is a continuation of U.S. patent application Ser. No. 09 / 198,022, filed Nov. 23, 1998 (now U.S. Pat. No. 6,546,112), which is a continuation of U.S. patent application Ser. No. 08 / 763,847 (now U.S. Pat. No. 5,841,886), filed Dec. 4, 1996, which is a continuation of U.S. patent application Ser. No. 08 / 512,993, filed Aug. 9, 1995 (now abandoned). Each of these patent documents is herein incorporated by reference.[0002] This patent application is also a continuation in part of U.S. patent application Ser. No. 09 / 775,934, filed Feb. 2, 2001 (published as US 2002-0012445 A1). The 09 / 775,934 patent application is a continuation in part of U.S. patent application Ser. No. 09 / 625,577, filed on Jul. 25, 2000. Each of these patent documents is herein incorporated by reference.[0003] T...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): B29C45/14B42D15/00B42D15/10G06F1/00G06F17/24G06F17/30G06F21/00G06K1/12G06K17/00G06K19/06G06K19/14G06K19/18G06Q20/34G06Q20/40G06Q30/02G06T1/00G06V30/40G07C9/00G07D7/00G07D7/12G07F7/08G07F7/10G07F17/16G07F17/26G10L15/26G11B20/00H04H20/31H04N1/00H04N1/32H04N7/26H04Q7/38
CPCB29C45/1418G06F17/241G06F17/30876G06F21/00G06K1/121G06K7/1417G06K7/1447G06K9/00442G06K19/06037G06K19/06046G06K19/14G06K19/18G06K2017/0064G06K2019/06253G06Q20/341G06Q20/40145G06Q30/02G06T1/0028G06T1/0071G06T2201/0051G06T2201/0052G07C9/00079G07D7/002G07D7/004G07F7/086G07F7/1008G07F17/16G07F17/26G11B20/00007G11B20/00086G11B20/00884G11B20/00891G11B20/00898H04H20/31H04N1/00005H04N1/00037H04N1/00079H04N1/00973H04N1/32122H04N1/32144H04N1/32154H04N1/3216H04N1/32203H04N1/32208H04N1/32219H04N1/32229H04N1/32251H04N1/32261H04N1/32288H04N1/32304H04N1/32352H04N21/23892H04N21/8358H04N2201/3205H04N2201/3207H04N2201/3225H04N2201/3226H04N2201/3233H04N2201/3235H04N2201/3239H04N2201/327H04N2201/3271H04N2201/3274H04N2201/328H04N2201/3284H04N19/467B42D25/29B42D25/00G10L15/26G07D7/0034G06F16/955G07C9/253G06F40/169G06V30/40B42D25/333
Inventor RHOADS, GEOFFREY B.CARR, J. SCOTTPERRY, BURT W.
Owner DIGIMARC CORP (FORMERLY DMRC CORP)
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products